7 results (0.004 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

Buffer overflow in ioquake3 before 2017-08-02 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted packet. Un desbordamiento de búfer en ioquake3 anterior a 2017-08-02 permite que atacantes remotos provoquen una denegación de servicio (caída de la aplicación) o, posiblemente, causen otro tipo de impacto utilizando un paquete manipulado. • http://www.debian.org/security/2017/dsa-3941 http://www.debian.org/security/2017/dsa-3948 https://github.com/ioquake/ioq3/commit/d2b1d124d4055c2fcbe5126863487c52fd58cca1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

In ioquake3 before 2017-03-14, the auto-downloading feature has insufficient content restrictions. This also affects Quake III Arena, OpenArena, OpenJK, iortcw, and other id Tech 3 (aka Quake 3 engine) forks. A malicious auto-downloaded file can trigger loading of crafted auto-downloaded files as native code DLLs. A malicious auto-downloaded file can contain configuration defaults that override the user's. Executable bytecode in a malicious auto-downloaded file can set configuration variables to values that will result in unwanted native code DLLs being loaded, resulting in sandbox escape. • http://www.debian.org/security/2017/dsa-3812 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857699 https://github.com/JACoders/OpenJK/commit/8956a35e7b91c4a0dd1fa6db1d28c7f0efbab2d7 https://github.com/ioquake/ioq3/commit/376267d534476a875d8b9228149c4ee18b74a4fd https://github.com/ioquake/ioq3/commit/b173ac05993f634a42be3d3535e1b158de0c3372 https://github.com/ioquake/ioq3/commit/f61fe5f6a0419ef4a88d46a128052f2e8352e85d https://github.com/iortcw/iortcw/commit/11a83410153756ae350a82ed41b08d128ff7f998 https://github.com/iortcw/iortcw/commit/b248763e4 •

CVSS: 5.6EPSS: 0%CPEs: 1EXPL: 0

ioquake3 before r2253 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/ioq3.pid temporary file. ioquake3 anteriores a r2253 permite a usuarios locales sobreescribir archivos arbitrarios a través de un ataque de enlace simbólico sobre el archivo temporal /tmp/ioq3.pid. • http://www.openwall.com/lists/oss-security/2012/06/15/3 https://security.gentoo.org/glsa/201706-23 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 2%CPEs: 3EXPL: 0

server/sv_main.c in Quake3 Arena, as used in ioquake3 before r1762, OpenArena, Tremulous, and other products, allows remote attackers to cause a denial of service (network traffic amplification) via a spoofed (1) getstatus or (2) rcon request. server/sv_main.c en Quake3 Arena, utilizado en ioquake3 anterior a r1762, OpenArena, Tremulous, y otros productos, permite a atacantes remotos causar una denegación de servicio (amplificación del trafico de red) a través de una solicitud (1) getstatus o (2) rcon falsificado. • http://openarena.ws/board/index.php?topic=4391.0 http://permalink.gmane.org/gmane.comp.games.ioquake3/961 http://www.debian.org/security/2012/dsa-2442 http://www.ioquake.org/forums/viewtopic.php?f=12&t=1694 http://www.openwall.com/lists/oss-security/2012/03/26/5 http://www.securityfocus.com/archive/1/522076 http://www.urbanterror.info/forums/topic/27825-drdos https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665656 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 7%CPEs: 4EXPL: 1

The ioQuake3 engine, as used in World of Padman 1.2 and earlier, Tremulous 1.1.0, and ioUrbanTerror 2007-12-20, does not check for dangerous file extensions before writing to the quake3 directory, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file, a different vulnerability than CVE-2011-2764. El motor ioQuake3, tal como se usa en World of Padman 1.2 y versiones anteriores, Tremulous 1.1.0 y ioUrbanTerror 2007-12-20, no comprueba las extensiones de ficheros maliciosas antes de copiarlos al directorio quake3, lo que permite a atacantes remotos ejecutar código arbitrario a través de complementos de terceras partes modificados que crean un archivo DLL troyanizado. Una vulnerabilidad distinta a la del CVE-2011-2764. • http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html http://securityreason.com/securityalert/8324 http://www.securityfocus.com/archive/1/519051/100/0/threaded http://www.securityfocus.com/bid/48915 https://bugzilla.redhat.com/show_bug.cgi?id=725951 https://exchange.xforce.ibmcloud.com/vulnerabilities/68870 https://exchange.xforce.ibmcloud.com/vulnerabilities/69164 https://security.gentoo.org/glsa/201706-23 • CWE-20: Improper Input Validation •